exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200701-16

Gentoo Linux Security Advisory 200701-16
Posted Jan 24, 2007
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200701-16 - Adobe Acrobat Reader in stand-alone mode is vulnerable to remote code execution via heap corruption when loading a specially crafted PDF file. Versions less than 7.0.9 are affected.

tags | advisory, remote, code execution
systems | linux, gentoo
SHA-256 | 5b407216e87ea84e50448fe21e241bece83b951de5dd418880925a300925fb69

Gentoo Linux Security Advisory 200701-16

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200701-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Adobe Acrobat Reader: Multiple vulnerabilities
Date: January 22, 2007
Bugs: #159874
ID: 200701-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Adobe Acrobat Reader is vulnerable to remote code execution, Denial of
Service, and cross-site scripting attacks.

Background
==========

Adobe Acrobat Reader is a PDF reader released by Adobe.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-text/acroread < 7.0.9 >= 7.0.9

Description
===========

Adobe Acrobat Reader in stand-alone mode is vulnerable to remote code
execution via heap corruption when loading a specially crafted PDF
file.

The browser plugin released with Adobe Acrobat Reader (nppdf.so) does
not properly handle URLs, and crashes if given a URL that is too long.
The plugin does not correctly handle JavaScript, and executes
JavaScript that is given as a GET variable to the URL of a PDF file.
Lastly, the plugin does not properly handle the FDF, xml, xfdf AJAX
request parameters following the # character in a URL, allowing for
multiple cross-site scripting vulnerabilities.

Impact
======

An attacker could entice a user to open a specially crafted PDF file
and execute arbitrary code with the rights of the user running Adobe
Acrobat Reader. An attacker could also entice a user to browse to a
specially crafted URL and either crash the Adobe Acrobat Reader browser
plugin, execute arbitrary JavaScript in the context of the user's
browser, or inject arbitrary HTML or JavaScript into the document being
viewed by the user. Note that users who have emerged Adobe Acrobat
Reader with the "nsplugin" USE flag disabled are not vulnerable to
issues with the Adobe Acrobat Reader browser plugin.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Adobe Acrobat Reader users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-text/acroread-7.0.9"

References
==========

[ 1 ] CVE-2006-5857
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5857
[ 2 ] CVE-2007-0044
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0044
[ 3 ] CVE-2007-0045
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0045
[ 4 ] CVE-2007-0046
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0046
[ 5 ] CVE-2007-0048
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0048

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200701-16.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2007 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close